Sciweavers

462 search results - page 77 / 93
» Authentication of Quantum Messages
Sort
View
CHI
2009
ACM
14 years 9 months ago
Waterhouse: enabling secure e-mail with social networking
We present Waterhouse, a system for sending and receiving cryptographically protected electronic mail ("secure e-mail"). We show how an existing e-mail interface can be ...
Alex P. Lambert, Stephen M. Bezek, Karrie Karahali...
CCS
2010
ACM
14 years 3 months ago
Attribute-based signature and its applications
In an attribute-based signature (ABS), users sign messages with any predicate of their attributes issued from an attribute authority. Under this notion, a signature attests not to...
Jin Li, Man Ho Au, Willy Susilo, Dongqing Xie, Kui...
AMAST
2008
Springer
13 years 10 months ago
A Formal Analysis of Complex Type Flaw Attacks on Security Protocols
A simple type confusion attack occurs in a security protocol, when a principal interprets data of one type as data of another. These attacks can be successfully prevented by \taggi...
Han Gao, Chiara Bodei, Pierpaolo Degano
JUCS
2008
149views more  JUCS 2008»
13 years 8 months ago
Formal Security Definition and Efficient Construction for Roaming with a Privacy-Preserving Extension
: In a secure roaming scenario, a user U travels to a foreign network and communicates with a foreign server V securely so that no one other than U and V can obtain the messages ex...
Guomin Yang, Duncan S. Wong, Xiaotie Deng
SCN
2008
Springer
147views Communications» more  SCN 2008»
13 years 8 months ago
Privacy-preserving secure relative localization in vehicular networks
Relative location information helps build vehicle topology maps. Such maps provide location information of nearby vehicles to drivers. In building a vehicle topology, one must cons...
Lei Tang, Xiaoyan Hong, Phillip G. Bradford